Topic 12D Flashcards

1
Q

security information and event management (SIEM)

A

Software designed to assist with managing security data inputs and provide reporting and alerting

The core function of a SIEM tool is to collect and correlate data from network sensors and appliance/host/application logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Agent-based collection

A

this approach means installing an agent service on each host. As events occur on the host, logging data is filtered and sent tom the SIEM server.

The agent must run as a process, and could use from 50–500 MB of RAM, depending on the amount of activity and processing it does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Different types of collection

A

Agent based - Installing an agent on a server

Listener/collector - hosts can be configured to push log changes to the SIEM server

Sensor - A sniffer can record network data using either the mirror port functionality of a switch or using some type of tap on the network media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Listener/collector

A

hosts can be configured to push log changes to the SIEM server.

A process runs on the management server to parse and normalize each log/monitoring source.

This method is often used to collect logs from switches, routers, and firewalls, as these are unlikely to support agents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

log aggregation

A

refers to normalizing data from different sources so that it is consistent and searchable

SIEM software features connectors or plug-ins to interpret (or parse) data from distinct types of systems and to account for differences between vendor implementations

Each agent, collector, or sensor data source will require its own parser to identify attributes and content that can be mapped to standard fields

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

“single pane of glass”

A

to consolidate the activities to a single management interface for a SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

SIEM correlation rule

A

a statement that matches certain conditions. These rules use logical expressions, such as AND and OR, and operators, such as == (matches), < (less than), > (greater than), and in (contains).

For example, a single-user login failure is not a condition that should raise an alert. Multiple in an short space of time may be a cause for concern

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SIEM threat intelligence feed

A

This means that data points observed in the collected network data can be associated with known threat actor indicators, such as IP addresses and domain names.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

When used in conjunction with a SIEM, two particular steps in alert response and remediation deserve particular attention:

A

Validating false positives / false negatives

Quarantine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

One of the advantages of SIEM and advanced security orchestration, authorization and reporting (SOAR) solutions is to

A

fully or partitally automate validation and remediation.

For example, a quarantine action could be available as a mouse-click action via an integration with a firewall or endpoint protection product.

Validation is made easier by being able to correlate event data to known threat data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SIEM different types of reports

A

Executive reports for planning and investment activity

Manager reports guide day to day operational decision making

Compliance reports provide information for regulator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

retention policy

A

A SIEM can enact this to allow retrospective incident and threat hunting, and can be a valuable source of forensic evidence.

It can also meet compliance requirements to hold archives of security information.

A log rotation scheme can be configured to move outdated information to archive storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Correlation rules assign a critical level. Examples include:

A

Log only—an event is produced and added to the SIEM’s database, but it is automatically classified.

Alert—the event is listed on a dashboard or incident handling system for an agent to assess

Alarm—the event is automatically classified as critical, and a priority alarm is raised. This might mean emailing an incident handler or sending a text message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Alert tuning

A

Adjusting the rate and circumstances alerts are set off. Alert fatigue can weaken defenses as too many alerts come through overwhelming analysts.

You can refine detection rules and mute certain alert levels.

Redirect alert floods to a dedicated group

Deploying machine learning (ML) analysis—ML is able to rapidly analyze the sort of data sets produced by SIEM. It can be used to monitor how analysts are responding to alerts, and attempt to automatically tune the ruleset in a way that reduces false negatives without impacting true positives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

network monitor

A

collects data about network infrastructure appliances, such as switches, access points, routers, firewalls

used to monitor load status for CPU/memory, state tables, disk capacity, fan speeds/temperature, network link utilization/error statistics, and heartbeat to indicate availability

This data might be collected using the Simple Network Management Protocol (SNMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SNMP trap

A

informs the management system of a notable event, such as port failure, chassis overheating, power failure, or excessive CPU utilization.

Trap threshold is set individually.

17
Q

flow collector

A

a means of recording metadata and statistics about network traffic rather than recording each frame

18
Q

Flow analysis tools can help in what ways?

A

Highlighting of trends and patterns in traffic generated by particular applications, hosts, and ports.

Alerting based on detection of anomalies, flow analysis patterns, or custom triggers.

Visualization tools that show a map of network connections and make interpretation of patterns of traffic and flow data easier.

Identification of traffic patterns revealing rogue user behavior, malware in transit, tunneling, or applications exceeding their allocated bandwidth.

Identification of attempts by malware to contact a handler or command & control (C&C) channel.

19
Q

NetFlow

A

a Cisco-developed means of reporting network flow information to a structured database.

A particular traffic flow can be defined by packets sharing the same characteristics, referred to as keys

20
Q

What is a flow label?

A

A selection of keys

is defined by packets that share the same key characteristics, such as IP source and destination addresses and protocol type. These five bits of information are referred to as a 5-tuple. A 7-tuple adds the input interface and IP type of service data.

When a flow expires or becomes inactive, the exporter transmits the data to a collector.

21
Q

What is a flow record?

A

traffic matching a flow label

22
Q

system monitor

A

Software that tracks the health of a computer’s subsystems using metrics reported by system hardware or sensors. This provides an alerting service for faults such as high temperature, chassis intrusion, and so on.

Uses SNMP traps

23
Q

Cloud monitors

A

assess different facets of cloud services, such as network bandwidth, virtual machine status, and application health.

24
Q

antivirus scan (A-V)

A

better conceived of as endpoint protection platforms (EPPs) or next-gen A-V

Many suites also integrate with user and entity behavior analytics (UEBA) and use AI-backed analysis

25
Q

Data loss prevention (DLP)

A

mediates the copying of tagged data to restrict it to authorized media and services

26
Q

Security Content Automation Protocol (SCAP)

A

allows compatible scanners to determine whether a computer meets a configuration baseline

uses several components to accomplish this function:

27
Q

What does SCAP use to determine whether a computer meets baselines?

A

Open Vulnerability and Assessment Language (OVAL)—an XML schema for describing system security state and querying vulnerability reports and information.

Extensible Configuration Checklist Description Format (XCCDF)—an XML schema for developing and auditing best practice configuration checklists and rules. XCCDF provides a machine-readable format that can be applied and validated using compatible software.

28
Q
A